4 of 4 Permanent IDA Disassembler Jobs in the South West

Vulnerability Researcher

Hiring Organisation
Searchability NS&D
Location
Gloucester, England, United Kingdom
Linux knowledge and command line proficiency Analytical mindset with strong problem-solving skills Desirable experience Reverse engineering using tools such as Ghidra, IDA Pro, or Binary Ninja Vulnerability research, exploit development, or mitigation bypass Embedded development on ARM, AVR, or MIPS platforms Exposure to RF systems ...

Vulnerability Researcher

Hiring Organisation
NSD
Location
Gloucestershire, South West, United Kingdom
Employment Type
Permanent, Work From Home
Salary
£70,000
mindset with strong problem-solving skills Eligible for, or already holding, eDV clearance Desirable experience Reverse engineering using tools such as Ghidra, IDA Pro, or Binary Ninja Vulnerability research, exploit development, or mitigation bypass Embedded development on ARM, AVR, or MIPS platforms Exposure to RF systems ...

Security Engineer

Hiring Organisation
Searchability NS&D
Location
Gloucestershire, England, United Kingdom
Employment Type
Full-Time
Salary
£70,000 - £90,000 per annum
similar Good working knowledge of Linux environments Eligibility for, or existing, eDV clearance Desirable experience Reverse engineering using tools such as Ghidra, IDA Pro, or Binary Ninja Embedded software development on ARM, AVR, or MIPS platforms Vulnerability research, exploit development, or mitigation bypass Exposure ...

Security Engineer

Hiring Organisation
Searchability NS&D
Location
Gloucester, England, United Kingdom
similar Good working knowledge of Linux environments Eligibility for, or existing, eDV clearance Desirable experience Reverse engineering using tools such as Ghidra, IDA Pro, or Binary Ninja Embedded software development on ARM, AVR, or MIPS platforms Vulnerability research, exploit development, or mitigation bypass Exposure ...